Page 5 of 47 results (0.006 seconds)

CVSS: 6.4EPSS: 0%CPEs: 7EXPL: 0

Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT response. • http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html http://www.iss.net/security_center/static/10153.php http://www.securityfocus.com/bid/5770 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 5%CPEs: 4EXPL: 0

Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS server. Desbordamiento de búfer en Sendmail anteriores a 8.12.5, cuando se configura para usar un mapa de DNS modificado para consultar registros TXT, permite a atacantes remotos causar una denegación de servicio y posiblemente ejecutar código arbitrario mediante un servidor DNS malicioso. • http://www.iss.net/security_center/static/9443.php http://www.kb.cert.org/vuls/id/814627 http://www.securityfocus.com/bid/5122 http://www.sendmail.org/8.12.5.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2183 •

CVSS: 4.6EPSS: 0%CPEs: 12EXPL: 3

Sendmail Consortium's Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) "||" sequences or (2) "/" characters, which are not properly filtered or verified. Sendmail Consortium's Restricted Shell (SMRSH) en Sendmail 8.12.6, 8.11.6-15 y anteriores, permite a atacantes puentear las restricciones pretendidas de smrsh insertando caractéres adicionales después de secuencias "||" (dos barras verticales) o "/" (barra), que no son adecuadamente filtradas o verificadas. • https://www.exploit-db.com/exploits/21884 ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000532 http://marc.info/?l=bugtraq&m=103350914307274&w=2 http://secunia.com/advisories/7826 http://www.iss.net/security_center/static/10232.php http://www.mandriva.com/security/advisories?name=MDKSA-2002:083 http://www.redhat.com/support/errata/RHSA-2003-073.html http://www.securityfocus.com/bi •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 1

Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug mode. • ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I http://razor.bindview.com/publish/advisories/adv_sm812.html •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

Sendmail before 8.12.1 does not properly drop privileges when the -C option is used to load custom configuration files, which allows local users to gain privileges via malformed arguments in the configuration file whose names contain characters with the high bit set, such as (1) macro names that are one character long, (2) a variable setting which is processed by the setoption function, or (3) a Modifiers setting which is processed by the getmodifiers function. • http://razor.bindview.com/publish/advisories/adv_sm812.html http://www.iss.net/security_center/static/7192.php http://www.securityfocus.com/bid/3377 •